Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 00:59

General

  • Target

    9c76298d787f4403f11198bf8e152ad240920f78d8d83d513593ee12413c1cb1.exe

  • Size

    167KB

  • MD5

    c9ff819281194df505bc58436230d4f0

  • SHA1

    37d9c57d344d27b433bbb978621c26582323f4d8

  • SHA256

    9c76298d787f4403f11198bf8e152ad240920f78d8d83d513593ee12413c1cb1

  • SHA512

    cdd05805355acac207823e26c09131f4c091bf278eebab1e65b7842e2434db4c23771e7a9b38547e5f54b7772f969baa65d8fc1f46b3d4787aba87377ec16f73

  • SSDEEP

    3072:uj6P858kS7wI9J4bPTni2b4HuwIAhhJHyd61+KNweG/5m1NEQGMKJHFDRCy0B6OH:uj6P8OwI9J4bPTni2b4HuwIAhhJHyd6F

Malware Config

Extracted

Family

netwire

C2

joseagre1.ddns.net:3360

Attributes
  • activex_autorun

    true

  • activex_key

    {8BH55S7F-B16V-EH36-V02L-QMU8J57K44R4}

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    true

  • startup_name

    NetWire

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c76298d787f4403f11198bf8e152ad240920f78d8d83d513593ee12413c1cb1.exe
    "C:\Users\Admin\AppData\Local\Temp\9c76298d787f4403f11198bf8e152ad240920f78d8d83d513593ee12413c1cb1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Users\Admin\AppData\Local\Temp\9c76298d787f4403f11198bf8e152ad240920f78d8d83d513593ee12413c1cb1.exe
      "C:\Users\Admin\AppData\Local\Temp\9c76298d787f4403f11198bf8e152ad240920f78d8d83d513593ee12413c1cb1.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Users\Admin\AppData\Local\Temp\9c76298d787f4403f11198bf8e152ad240920f78d8d83d513593ee12413c1cb1.exe
        "C:\Users\Admin\AppData\Local\Temp\9c76298d787f4403f11198bf8e152ad240920f78d8d83d513593ee12413c1cb1.exe"
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:3908

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\9c76298d787f4403f11198bf8e152ad240920f78d8d83d513593ee12413c1cb1.exe.log
    Filesize

    20B

    MD5

    b3ac9d09e3a47d5fd00c37e075a70ecb

    SHA1

    ad14e6d0e07b00bd10d77a06d68841b20675680b

    SHA256

    7a23c6e7ccd8811ecdf038d3a89d5c7d68ed37324bae2d4954125d9128fa9432

    SHA512

    09b609ee1061205aa45b3c954efc6c1a03c8fd6b3011ff88cf2c060e19b1d7fd51ee0cb9d02a39310125f3a66aa0146261bdee3d804f472034df711bc942e316

  • memory/1916-6-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1916-19-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/1916-11-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/1916-8-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3908-15-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3908-13-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3908-16-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3908-20-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4644-5-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/4644-4-0x0000000074BC2000-0x0000000074BC3000-memory.dmp
    Filesize

    4KB

  • memory/4644-3-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/4644-12-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/4644-2-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/4644-0-0x0000000074BC2000-0x0000000074BC3000-memory.dmp
    Filesize

    4KB

  • memory/4644-1-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB